All Projects → Stracciatella → Similar Projects or Alternatives

262 Open source projects that are alternatives of or similar to Stracciatella

NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-79.53%)
Mutual labels:  bypass, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-48.54%)
Mutual labels:  bypass, redteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-76.02%)
Mutual labels:  bypass, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-53.8%)
Mutual labels:  redteam, bypass
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+593.57%)
Mutual labels:  redteam, bypass
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+19145.03%)
Mutual labels:  redteam, bypass
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-57.31%)
Mutual labels:  bypass, redteam
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+3426.32%)
Mutual labels:  redteam, bypass
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-2.92%)
Mutual labels:  redteam, bypass
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-43.27%)
Mutual labels:  redteam
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1180.7%)
Mutual labels:  redteam
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+669.59%)
Mutual labels:  bypass
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-42.11%)
Mutual labels:  redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-23.39%)
Mutual labels:  redteam
Facebook ssl pinning
Bypassing SSL Pinning in Facebook Android App
Stars: ✭ 95 (-44.44%)
Mutual labels:  bypass
Pandasniper
Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
Stars: ✭ 159 (-7.02%)
Mutual labels:  redteam
Gld
Go shellcode LoaDer
Stars: ✭ 91 (-46.78%)
Mutual labels:  bypass
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-25.73%)
Mutual labels:  redteam
Humanoid
Node.js package to bypass CloudFlare's anti-bot JavaScript challenges
Stars: ✭ 88 (-48.54%)
Mutual labels:  bypass
Bof Regsave
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Stars: ✭ 85 (-50.29%)
Mutual labels:  redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-4.09%)
Mutual labels:  redteam
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-9.36%)
Mutual labels:  redteam
Uac Silentclean
New UAC bypass for Silent Cleanup for CobaltStrike
Stars: ✭ 117 (-31.58%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-52.05%)
Mutual labels:  redteam
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+618.13%)
Mutual labels:  redteam
Pingtunnel
ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
Stars: ✭ 1,904 (+1013.45%)
Mutual labels:  bypass
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+608.19%)
Mutual labels:  bypass
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+6177.78%)
Mutual labels:  redteam
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-21.64%)
Mutual labels:  redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-42.11%)
Mutual labels:  redteam
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-5.26%)
Mutual labels:  redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-43.86%)
Mutual labels:  redteam
Red Team Infrastructure Automation
Disposable and resilient red team infrastructure with Terraform
Stars: ✭ 129 (-24.56%)
Mutual labels:  redteam
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-44.44%)
Mutual labels:  redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-2.92%)
Mutual labels:  redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+661.99%)
Mutual labels:  redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+974.27%)
Mutual labels:  redteam
Redteam vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Stars: ✭ 1,271 (+643.27%)
Mutual labels:  redteam
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (-7.02%)
Mutual labels:  redteam
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-49.12%)
Mutual labels:  redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-28.07%)
Mutual labels:  redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-50.29%)
Mutual labels:  redteam
Taie Redteam Os
泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
Stars: ✭ 170 (-0.58%)
Mutual labels:  redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+780.7%)
Mutual labels:  redteam
Att
Using Asuswrt-Merlin to bypass AT&T's residential gateway
Stars: ✭ 79 (-53.8%)
Mutual labels:  bypass
Psbypassclm
Bypass for PowerShell Constrained Language Mode
Stars: ✭ 138 (-19.3%)
Mutual labels:  bypass
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-36.26%)
Mutual labels:  redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-54.39%)
Mutual labels:  redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+594.74%)
Mutual labels:  redteam
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-4.68%)
Mutual labels:  redteam
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+1000%)
Mutual labels:  bypass
Aggressiveproxy
Project to enumerate proxy configurations and generate shellcode from CobaltStrike
Stars: ✭ 109 (-36.26%)
Mutual labels:  redteam
Uac Escaper
Escalation / Bypass Windows UAC
Stars: ✭ 72 (-57.89%)
Mutual labels:  bypass
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-57.89%)
Mutual labels:  redteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-36.84%)
Mutual labels:  redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-61.4%)
Mutual labels:  redteam
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+580.7%)
Mutual labels:  redteam
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (-20.47%)
Mutual labels:  bypass
Disable Windows Defender
Changing values to bypass windows defender C#
Stars: ✭ 107 (-37.43%)
Mutual labels:  bypass
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+576.61%)
Mutual labels:  redteam
1-60 of 262 similar projects